Received: by 2002:a05:7412:2a8c:b0:e2:908c:2ebd with SMTP id u12csp1569989rdh; Mon, 25 Sep 2023 17:55:02 -0700 (PDT) X-Google-Smtp-Source: AGHT+IHJJqVp/hmt8Y8QkHSBzaxKY0tkHHKHZ8/edcsFa/Np/xbn7MQBaTqwSsUDPyJF0vOSODTV X-Received: by 2002:a05:6a00:2483:b0:68a:52ec:3d36 with SMTP id c3-20020a056a00248300b0068a52ec3d36mr7412330pfv.31.1695689702571; Mon, 25 Sep 2023 17:55:02 -0700 (PDT) ARC-Seal: i=1; a=rsa-sha256; t=1695689702; cv=none; d=google.com; s=arc-20160816; b=fZPvaGhor7LfOwsRTR2PZ+Z7O9MQiGI7p/su/NgJdTKUPeTlco5oB9HEQQj98hRvQN TRChhGkTWQGZHdxYAMUTzawQRnWfi2oX8eP/iMKJKuhZm2aCNsl+QT0jr35t6vbKU9oI 4uMzQP4zRVspNn/BI6hXvSwQKvwFY6P0n+JHWzI+8ixeNVBQZQiny3C+1v9LIq1ikIyV MR7pKS7a+NYJL1++VoFmAiqykRLHYbm+p6SxsdnLnl04iCHyvyl6qbwmgjt55cjfWeaK U08sa8hIM/8HpqnU2vTA0n0LNTL4dCSMZA6r59yJ/UaDLZ5626BEdA31XHnYEHsZsa2O 2CQQ== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=arc-20160816; h=list-id:precedence:references:in-reply-to:message-id:date:subject :cc:to:from:dkim-signature; bh=9d3sQMf9LaXheS8MB2pKJbAdMl63nOuZpmFviKyn+wc=; fh=3L38T1NWC9ukAlPGjlSyJ1VKL9aRsuaiE+y6LgJt29s=; b=SlQNcqlHrtpCggWoEIjTs5oPiYdfuJSWdxEnXRWcF+jO9/maSyGK7so9ukzF32zSCu xUdto8r5nSYoia1z1yiiJ85bkIlzRlZnRgISde5McJROy0V8Z88OLH9DIfjSTBiQFa4L z74Si6zrhOsLje+Za+yyxD30xGiyg38I914Vhiy2UhoV/ueCQKM+SsRO74bpg/sPAWER MYzBmItecy1jqM6ucYz/x9XvmX3vy9u8oD/1gHtI0ultihv8E/KYjH9Tvvt0yNxRoYX8 4v2GOr0xxrAeOx7v+Mg3/8GO59u6XvGrxVYFVlBRmcNpQkxE6mFcDFFDMSBVOMq3qyNy /yRg== ARC-Authentication-Results: i=1; mx.google.com; dkim=pass header.i=@intel.com header.s=Intel header.b=TXhIik9f; spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::3:4 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=NONE sp=NONE dis=NONE) header.from=intel.com Return-Path: Received: from howler.vger.email (howler.vger.email. [2620:137:e000::3:4]) by mx.google.com with ESMTPS id c17-20020a637251000000b00564d6ad2746si2387084pgn.452.2023.09.25.17.55.01 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Mon, 25 Sep 2023 17:55:02 -0700 (PDT) Received-SPF: pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::3:4 as permitted sender) client-ip=2620:137:e000::3:4; Authentication-Results: mx.google.com; dkim=pass header.i=@intel.com header.s=Intel header.b=TXhIik9f; spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::3:4 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=NONE sp=NONE dis=NONE) header.from=intel.com Received: from out1.vger.email (depot.vger.email [IPv6:2620:137:e000::3:0]) by howler.vger.email (Postfix) with ESMTP id 53EBB80C7AEB; Mon, 25 Sep 2023 08:21:29 -0700 (PDT) X-Virus-Status: Clean X-Virus-Scanned: clamav-milter 0.103.10 at howler.vger.email Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S232802AbjIYPVc (ORCPT + 99 others); Mon, 25 Sep 2023 11:21:32 -0400 Received: from lindbergh.monkeyblade.net ([23.128.96.19]:47618 "EHLO lindbergh.monkeyblade.net" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S231603AbjIYPVa (ORCPT ); Mon, 25 Sep 2023 11:21:30 -0400 Received: from mgamail.intel.com (mgamail.intel.com [192.55.52.136]) by lindbergh.monkeyblade.net (Postfix) with ESMTPS id BFF5F10A for ; Mon, 25 Sep 2023 08:21:23 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=intel.com; i=@intel.com; q=dns/txt; s=Intel; t=1695655283; x=1727191283; h=from:to:cc:subject:date:message-id:in-reply-to: references; bh=s/7F8JPADE3C56cj5cVed5GZl+/bUbObAnuxptH4P6s=; b=TXhIik9f9xQ4cgY5O2HtNlHcKxyqRd3IZnRIjUqR1SjGjaTnmUDRTDPz DCmReabDf2fCMiVeL1xOJo99luxN3gqXRs92JXU7VbyNxaeQrc9x9eOQV +HGMS7/JTerCcFEMzr8Np/W+XI1NALdeUkiQSK/uWqdSw661gem3kXOxs v3z/IJd/d/XV42lZlSCzV+ejKE9Djatt6ZfHQsVSTrKcGOkhgmWoYoc2K esWcxyh93jJ8pJcH6+j0uZnoE93ZJ0MW8mVbeTDs9wuBHPgUEpvZs0Iib SnSynP9xWgq85oZiLHTKPDpzOe+X1YJ7HnBhWgxmoT24BmcgQRKJpGZh1 A==; X-IronPort-AV: E=McAfee;i="6600,9927,10843"; a="360658136" X-IronPort-AV: E=Sophos;i="6.03,175,1694761200"; d="scan'208";a="360658136" Received: from fmsmga005.fm.intel.com ([10.253.24.32]) by fmsmga106.fm.intel.com with ESMTP/TLS/ECDHE-RSA-AES256-GCM-SHA384; 25 Sep 2023 08:19:47 -0700 X-ExtLoop1: 1 X-IronPort-AV: E=McAfee;i="6600,9927,10843"; a="1079248803" X-IronPort-AV: E=Sophos;i="6.03,175,1694761200"; d="scan'208";a="1079248803" Received: from qiuxu-clx.sh.intel.com ([10.239.53.109]) by fmsmga005-auth.fm.intel.com with ESMTP/TLS/ECDHE-RSA-AES256-GCM-SHA384; 25 Sep 2023 08:19:45 -0700 From: Qiuxu Zhuo To: tglx@linutronix.de Cc: arjan@linux.intel.com, ashok.raj@intel.com, bp@alien8.de, chang.seok.bae@intel.com, linux-kernel@vger.kernel.org, nik.borisov@suse.com, x86@kernel.org, qiuxu.zhuo@intel.com Subject: Re: [patch V3 03/30] x86/microcode/intel: Rip out mixed stepping support for Intel CPUs Date: Mon, 25 Sep 2023 23:19:39 +0800 Message-Id: <20230925151939.54555-1-qiuxu.zhuo@intel.com> X-Mailer: git-send-email 2.17.1 In-Reply-To: <20230912065500.948602532@linutronix.de> References: <20230912065500.948602532@linutronix.de> X-Spam-Status: No, score=-4.4 required=5.0 tests=BAYES_00,DKIMWL_WL_HIGH, DKIM_SIGNED,DKIM_VALID,DKIM_VALID_AU,DKIM_VALID_EF,RCVD_IN_DNSWL_MED, SPF_HELO_NONE,SPF_NONE autolearn=ham autolearn_force=no version=3.4.6 X-Spam-Checker-Version: SpamAssassin 3.4.6 (2021-04-09) on lindbergh.monkeyblade.net Precedence: bulk List-ID: X-Mailing-List: linux-kernel@vger.kernel.org X-Greylist: Sender passed SPF test, not delayed by milter-greylist-4.6.4 (howler.vger.email [0.0.0.0]); Mon, 25 Sep 2023 08:21:29 -0700 (PDT) > ... > > Mixed steppings aren't supported on Intel CPUs. Only one patch is required > for the entire system. The caching of micro code blobs which match the s/micro code/microcode/ > family and model is therefore pointless and in fact it is disfunctional as s/disfunctional/dysfunctional/ > CPU hotplug updates use only a single microcode blob, i.e. the one where > *intel_ucode_patch points to. > > Remove the microcode cache and make it an AMD local feature. > > ...